Analysis
-
max time kernel
161s -
max time network
32s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
20-02-2022 04:49
Static task
static1
Behavioral task
behavioral1
Sample
8b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
8b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d.exe
Resource
win10v2004-en-20220113
General
-
Target
8b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d.exe
-
Size
170KB
-
MD5
31bd0f224e7e74eee2847f43aae23974
-
SHA1
92e331e1e8ad30538f38dd7ba31386afafa14a58
-
SHA256
8b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d
-
SHA512
a13f05a12b084ef425f542ff4be824bbccb5dbdfe085af8b7e19d81a6bcba4b8c1debcc38f6b57bc9265a4db21eed70852ece8cc62b3ef14c47fca3035a55249
Malware Config
Extracted
C:\RyukReadMe.txt
ryuk
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329389628-4064185017-3901522362-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos = "C:\\Users\\Admin\\AppData\\Local\\Temp\\8b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d.exe" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\br.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwresmlm.dat taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-overlay.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\soniccolorconverter.ax taskhost.exe File opened for modification C:\Program Files\7-Zip\7zCon.sfx taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spc.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationLeft_ButtonGraphic.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMainMask_PAL.wmv taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Wrinkled_Paper.gif taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt taskhost.exe File opened for modification C:\Program Files\7-Zip\License.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrcatlm.dat taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\15x15dot.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-border.png taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\sqloledb.rll.mui taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\15x15dot.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\title_stripe.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\whitemenu.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passportcover.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_scrapbook_Thumbnail.bmp taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_LOOP_BG.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrespsh.dat taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwresslm.dat taskhost.exe File opened for modification C:\Program Files\Common Files\Services\verisign.bmp taskhost.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_SelectionSubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\PassportMask_PAL.wmv taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-background.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-background.png taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\RyukReadMe.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssve.xml taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonSubpicture.png taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\Passport.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv taskhost.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv taskhost.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt taskhost.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat taskhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1636 8b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1636 8b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1636 wrote to memory of 1312 1636 8b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d.exe 27 PID 1636 wrote to memory of 1312 1636 8b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d.exe 27 PID 1636 wrote to memory of 1312 1636 8b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d.exe 27 PID 1636 wrote to memory of 1224 1636 8b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d.exe 12 PID 1636 wrote to memory of 1320 1636 8b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d.exe 13 PID 1636 wrote to memory of 1312 1636 8b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d.exe 27 PID 1312 wrote to memory of 668 1312 cmd.exe 29 PID 1312 wrote to memory of 668 1312 cmd.exe 29 PID 1312 wrote to memory of 668 1312 cmd.exe 29
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵
- Drops file in Program Files directory
PID:1224
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1320
-
C:\Users\Admin\AppData\Local\Temp\8b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d.exe"C:\Users\Admin\AppData\Local\Temp\8b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C REG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\8b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d.exe" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\system32\reg.exeREG ADD "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "svchos" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\8b0a5fb13309623c3518473551cb1f55d38d8450129d4a3c16b476f7b2867d7d.exe" /f3⤵
- Adds Run key to start application
PID:668
-
-